Page 22 of 218 results (0.011 seconds)

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

An issue has been discovered in GitLab affecting all versions before 13.2.10, 13.3.7 and 13.4.2: XSS in SVG File Preview. Overall impact is limited due to the current user only being impacted. Se ha detectado un problema en GitLab afectando a todas las versiones anteriores a 13.2.10, 13.3.7 y 13.4.2: Una vulnerabilidad de tipo XSS en SVG File Preview. El impacto general es limitado debido a que solo el usuario actual esta siendo impactado • https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13339.json https://gitlab.com/gitlab-org/gitlab/-/issues/118477 https://hackerone.com/reports/758653 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.7EPSS: 0%CPEs: 6EXPL: 0

An issue has been discovered in GitLab affecting all versions prior to 13.2.10, 13.3.7 and 13.4.2: Stored XSS in CI Job Log Se ha detectado un problema en GitLab afectando a todas las versiones anteriores a 13.2.10, 13.3.7 y 13.4.2: Una vulnerabilidad de tipo XSS almacenado en CI Job Log • https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13340.json https://gitlab.com/gitlab-org/gitlab/-/issues/233473 https://hackerone.com/reports/950190 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.3EPSS: 0%CPEs: 3EXPL: 1

A vulnerability was discovered in GitLab versions prior to 13.1. Username format restrictions could be bypassed allowing for html tags to be added. Se detectó una vulnerabilidad en GitLab versiones anteriores a 13.1. Unas restricciones de formato de nombre de usuario pueden omitidas, permitiendo agregar etiquetas html • https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13321.json https://gitlab.com/gitlab-org/gitlab/-/issues/25751 •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

An issue has been discovered in GitLab affecting versions prior to 12.10.13. GitLab was vulnerable to a stored XSS by in the Wiki pasges. Se ha detectado un problema en GitLab que afecta a versiones anteriores a 12.10.13. GitLab era vulnerable a un ataque de tipo XSS almacenado mediante los pasajes de Wiki • https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13331.json https://gitlab.com/gitlab-org/gitlab/-/issues/219010 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 1

An issue has been discovered in GitLab affecting versions prior to 12.10.13. GitLab was vulnerable to a stored XSS in import the Bitbucket project feature. Se ha detectado un problema en GitLab que afecta a versiones anteriores a 12.10.13. GitLab era vulnerable a un ataque de tipo XSS almacenado al importar la funcionalidad de proyecto Bitbucket • https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13330.json https://gitlab.com/gitlab-org/gitlab/issues/30017 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •